Mailing List Archive

CVE-2014-1222 - Local File Inclusion in Vtiger CRM
Vulnerability title: Local File Inclusion in Vtiger CRM
CVE: CVE-2014-1222
Vendor: Vtiger
Product: CRM
Affected version: Vtiger CRM 5.4.0, 6.0 RC & 6.0.0 GA
Fixed version: Vtiger CRM 6.0.0 Security patch 1
Reported by: Jerzy Kramarz

Details:

A local file inclusion vulnerability was discovered in the 'kcfinder'
component of the vtiger CRM 6.0 RC. This could be exploited to include
arbitrary files via directory traversal sequences and subsequently
disclose contents of arbitrary files.


Further details at:
https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1222/


Copyright:
Copyright (c) Portcullis Computer Security Limited 2014, All rights
reserved worldwide. Permission is hereby granted for the electronic
redistribution of this information. It is not to be edited or altered in
any way without the express written consent of Portcullis Computer
Security Limited.

Disclaimer:
The information herein contained may change without notice. Use of this
information constitutes acceptance for use in an AS IS condition. There
are NO warranties, implied or otherwise, with regard to this information
or its use. Any use of this information is at the user's risk. In no
event shall the author/distributor (Portcullis Computer Security
Limited) be held liable for any damages whatsoever arising out of or in
connection with the use or spread of this information.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/